Improved Meet-in-the-middle Attacks on Reduced-roundMIBS-80 Cipher br

被引:0
|
作者
Ren, Jiongjiong [1 ]
Hou, Zezhou [1 ]
Li, Manman [1 ]
Lin, Dongdong [1 ]
Chen, Shaozhen [1 ]
机构
[1] Strateg Support Force Informat Engn Univ, Zhengzhou 450001, Peoples R China
关键词
Block cipher; MIBS algorithm; Meet-in-the-middle attack; Truncated differential; Differential enumeration;
D O I
10.11999/JEIT210441
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
MIBS is a Feistel structured lightweight block cipher aimed at extremely constrained resourcesenvironment. In this paper, an 8-round meet-in-the-middle distinguisher of MIBS is constructed by utilizingmultiset and effective differential enumeration technique. Then, the meet-in-the-middle attacks on 12-round and13-round MIBS-80 are proposed based on the new distinguisher. In the attack process, the plaintexts arefiltered utilizing the differential properties and the guessed keys are reduced using the relation of master keyand round key in the key expansion algorithm of MIBS-80. The time complexity of attacking 12-round and 13-round MIBS-80 is 253.2 and 262?respectively. Compared with the known results of the meet-in-the-middleattack, the number of rounds of meet-in-the-middle attack on MIBS-80 is increased by 2-round
引用
收藏
页码:2914 / 2923
页数:10
相关论文
共 21 条
  • [1] Bay A, 2010, LECT NOTES COMPUT SC, V6467, P1, DOI 10.1007/978-3-642-17619-7_1
  • [2] Automatic Demirci-Selcuk Meet-in-the-Middle Attack on SKINNY with Key-Bridging
    Chen, Qiu
    Shi, Danping
    Sun, Siwei
    Hu, Lei
    [J]. INFORMATION AND COMMUNICATIONS SECURITY (ICICS 2019), 2020, 11999 : 233 - 247
  • [3] Danping Shi, 2018, Advances in Cryptology - ASIACRYPT 2018. 24th International Conference on the Theory and Application of Cryptology and Information Security. Proceedings: Lecture Notes in Computer Science (LNCS 11273), P3, DOI 10.1007/978-3-030-03329-3_1
  • [4] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Derbez, Patrick
    Perrin, Leo
    [J]. JOURNAL OF CRYPTOLOGY, 2020, 33 (03) : 1184 - 1215
  • [5] Derbez P, 2013, LECT NOTES COMPUT SC, V7881, P371, DOI 10.1007/978-3-642-38348-9_23
  • [6] EXHAUSTIVE CRYPT-ANALYSIS OF NBS DATA ENCRYPTION STANDARD
    DIFFIE, W
    HELLMAN, ME
    [J]. COMPUTER, 1977, 10 (06) : 74 - 84
  • [7] [杜承航 Du Chenghang], 2012, [山东大学学报. 理学版, Journal of Shangdong University], V47, P55
  • [8] DU Chenghang, 2012, J SHANDONG U NATURAL, V47, P69
  • [9] Dunkelman O, 2010, LECT NOTES COMPUT SC, V6477, P158, DOI 10.1007/978-3-642-17373-8_10
  • [10] [付立仕 Fu Lishi], 2016, [电子与信息学报, Journal of Electronics & Information Technology], V38, P848